-
公开(公告)号:US07337219B1
公开(公告)日:2008-02-26
申请号:US10447958
申请日:2003-05-30
IPC分类号: G06F15/16
CPC分类号: H04L12/2807 , H04L12/2834 , H04L29/12226 , H04L61/2015 , H04L63/101 , H04L63/105 , H04L67/28 , H04L67/2819 , H04L67/289 , H04L67/303
摘要: A local proxy in a home network may identify the device class to which a particular device in the home network belongs based on the receipt of a message requesting a network address for use by the device. A device class may include a broad category to describe the device (such as, a gaming device, a personal computer, an appliance, or a PDA), the type of platform (e.g., the type of hardware, such as a Macintosh™ personal computer, a Windows™-based personal computer, a Linux™-based personal computer, a PDA, a home appliance, or an entertainment device), and/or the operating environment (e.g., operating system type and/or version). The local proxy associates the device class with the device. The local proxy may process a request from a device in a home network based on the device class of the device that sent the request. For example, access to a game available on the home network may be restricted to a gaming device or personal computer. Access to financial information stored on the home network may be restricted by a computing device capable of processing financial information, such as a personal digital assistant or personal computer.
摘要翻译: 家庭网络中的本地代理可以基于接收到请求网络地址以供设备使用的消息来识别归属网络中的特定设备所属的设备类。 设备类可以包括用于描述设备(例如,游戏设备,个人计算机,设备或PDA)的广泛类别,平台的类型(例如,硬件的类型,诸如Macintosh(TM) )个人计算机,基于Windows(TM)的个人计算机,基于Linux(TM)的个人计算机,PDA,家用电器或娱乐设备)和/或操作环境(例如,操作系统类型和 /或版本)。 本地代理将设备类与设备关联。 本地代理可以基于发送请求的设备的设备类来处理来自家庭网络中的设备的请求。 例如,访问家庭网络上可用的游戏可以限于游戏设备或个人计算机。 存储在家庭网络上的财务信息的访问可以由能够处理财务信息的计算设备(例如个人数字助理或个人计算机)来限制。
-
公开(公告)号:US08769093B2
公开(公告)日:2014-07-01
申请号:US13619658
申请日:2012-09-14
IPC分类号: G06F15/16
CPC分类号: H04L65/1069 , H04L12/2834 , H04L12/5692 , H04L41/0663 , H04L43/0811 , H04L65/1066
摘要: Techniques are provided for leveraging narrowband connectivity (such as dial-up communications or other types of low bandwidth communications) to provision or configure broadband connectivity between a broadband access provider and a broadband device, such as a DSL modem or a cable modem. Specifically, because narrowband connectivity does not require advance configuration or provisioning by the host system of connectivity parameters for an access-seeking device, a modem at an access-seeking device may be leveraged to establish a narrowband connection between that device and a host system and to enable an exchange or negotiation of connectivity parameters necessary to enable future broadband connectivity. Thus, once established, the narrowband connection may be used as a conduit for communicating required provisioning information between the broadband-enabling host and the access-seeking device to enable broadband connectivity by the device in the future.
-
公开(公告)号:US20130073722A1
公开(公告)日:2013-03-21
申请号:US13619707
申请日:2012-09-14
IPC分类号: G06F15/173
CPC分类号: H04L65/1069 , H04L12/2834 , H04L12/5692 , H04L41/0663 , H04L43/0811 , H04L65/1066
摘要: Techniques are provided for leveraging narrowband connectivity (such as dial-up communications or other types of low bandwidth communications) to provision or configure broadband connectivity between a broadband access provider and a broadband device, such as a DSL modem or a cable modem. Specifically, because narrowband connectivity does not require advance configuration or provisioning by the host system of connectivity parameters for an access-seeking device, a modem at an access-seeking device may be leveraged to establish a narrowband connection between that device and a host system and to enable an exchange or negotiation of connectivity parameters necessary to enable future broadband connectivity. Thus, once established, the narrowband connection may be used as a conduit for communicating required provisioning information between the broadband-enabling host and the access-seeking device to enable broadband connectivity by the device in the future.
-
公开(公告)号:US20110078502A1
公开(公告)日:2011-03-31
申请号:US12966593
申请日:2010-12-13
IPC分类号: G06F11/14
CPC分类号: H04L65/1069 , H04L12/2834 , H04L12/5692 , H04L41/0663 , H04L43/0811 , H04L65/1066
摘要: Techniques are provided for leveraging narrowband connectivity (such as dial-up communications or other types of low bandwidth communications) to provision or configure broadband connectivity between a broadband access provider and a broadband device, such as a DSL modem or a cable modem. Specifically, because narrowband connectivity does not require advance configuration or provisioning by the host system of connectivity parameters for an access-seeking device, a modem at an access-seeking device may be leveraged to establish a narrowband connection between that device and a host system and to enable an exchange or negotiation of connectivity parameters necessary to enable future broadband connectivity. Thus, once established, the narrowband connection may be used as a conduit for communicating required provisioning information between the broadband-enabling host and the access-seeking device to enable broadband connectivity by the device in the future.
摘要翻译: 提供了用于利用窄带连接(例如拨号通信或其他类型的低带宽通信)来提供或配置宽带接入提供商和诸如DSL调制解调器或电缆调制解调器之类的宽带设备之间的宽带连接的技术。 具体地说,由于窄带连接不需要主机系统提前进行配置或为访问寻找设备提供连接性参数,所以可以利用访问寻找设备处的调制解调器建立该设备与主机系统之间的窄带连接,以及 以实现必要的连接参数的交换或协商,以实现未来的宽带连接。 因此,一旦建立,窄带连接可以用作用于在宽带使能主机和寻访设备之间传送所需供应信息的管道,以便将来能够实现设备的宽带连接。
-
公开(公告)号:US08468578B1
公开(公告)日:2013-06-18
申请号:US10330542
申请日:2002-12-30
申请人: Larry L. Lu , Patrick Meenan
发明人: Larry L. Lu , Patrick Meenan
IPC分类号: G06F7/04
CPC分类号: H04L63/105 , G06F21/606 , G06F2221/2111 , G06F2221/2113 , H04L63/101 , H04L63/104 , H04L63/107
摘要: Establishing access controls includes establishing a communication session between an unrecognized user identity of a user device and a destination system through an online access provider device that provides the user device with access to the destination system. The communication session is established from a premise having associated therewith one or more user identities that are recognized by the online access provider device, with at least two of the recognized user identities being associated with different access control levels. An access control level to apply to communications between the unrecognized user identity of the user device and the destination system is determined by applying an access control level established for one of the recognized user identities. The determined access control level is applied to communications between the unrecognized user identity of the user device and the destination system.
摘要翻译: 建立访问控制包括通过在线访问提供者设备在用户设备的无法识别的用户身份与目的地系统之间建立通信会话,所述在线接入提供商设备向用户设备提供对目的地系统的访问。 通信会话是从具有与在线接入提供商设备识别的一个或多个用户身份相关联的前提建立的,所识别的用户身份中的至少两个与不同的访问控制级别相关联。 通过应用为所识别的用户身份中的一个建立的访问控制级别来确定用于应用于用户设备的无法识别的用户身份与目的地系统之间的通信的访问控制级别。 确定的访问控制级别被应用于用户设备的未被识别的用户身份与目的地系统之间的通信。
-
公开(公告)号:US08468254B2
公开(公告)日:2013-06-18
申请号:US12966593
申请日:2010-12-13
IPC分类号: G06F15/16
CPC分类号: H04L65/1069 , H04L12/2834 , H04L12/5692 , H04L41/0663 , H04L43/0811 , H04L65/1066
摘要: Techniques are provided for leveraging narrowband connectivity (such as dial-up communications or other types of low bandwidth communications) to provision or configure broadband connectivity between a broadband access provider and a broadband device, such as a DSL modem or a cable modem. Specifically, because narrowband connectivity does not require advance configuration or provisioning by the host system of connectivity parameters for an access-seeking device, a modem at an access-seeking device may be leveraged to establish a narrowband connection between that device and a host system and to enable an exchange or negotiation of connectivity parameters necessary to enable future broadband connectivity. Thus, once established, the narrowband connection may be used as a conduit for communicating required provisioning information between the broadband-enabling host and the access-seeking device to enable broadband connectivity by the device in the future.
-
公开(公告)号:USRE43392E1
公开(公告)日:2012-05-15
申请号:US12651865
申请日:2010-01-04
IPC分类号: G06F15/16
CPC分类号: H04L67/16 , H04L29/00 , H04L29/08846 , H04L63/126 , H04L67/28 , H04L69/16
摘要: A home-networking gateway may provide a service to a device on a home network by transparently accessing (or spoofing) a capability of a different device on the home network. The device capabilities may be automatically detected and used. A home-networking gateway also may transparently provide a service from a host system to a device on a home network by accessing a service on a host system.
摘要翻译: 家庭网关网关可以通过透明地访问(或欺骗)家庭网络上的不同设备的能力来向家庭网络上的设备提供服务。 可以自动检测和使用设备功能。 家庭网关网关还可以通过访问主机系统上的服务来透明地从主机系统向家庭网络上的设备提供服务。
-
8.
公开(公告)号:US20100257584A1
公开(公告)日:2010-10-07
申请号:US12819448
申请日:2010-06-21
IPC分类号: G06F15/177 , G06F21/00
CPC分类号: H04L12/66 , H04L41/0846 , H04L67/125 , H04L67/34
摘要: Techniques are provided for the configuration of a home-networking system. Home-networking configuration information may be stored on a host system in a manner accessible to the home-networking system and migrated to a home-networking gateway or router that has not yet been configured. Wireless configuration information may be stored on a home-networking gateway or router and used to configure one or more wireless access points through the use of a physical connection, such as a wired communications pathway. One or more wireless home-networking devices may be configured based on wireless configuration information stored in a central repository on a host system or a home-networking system. The wireless configuration information may be accessible only through the use of a security code.
摘要翻译: 为家庭网络系统的配置提供技术。 家庭网络配置信息可以以家庭网络系统可访问的方式存储在主机系统上,并且迁移到尚未配置的家庭网络网关或路由器。 无线配置信息可以存储在家庭网络网关或路由器上,并且用于通过使用诸如有线通信路径的物理连接来配置一个或多个无线接入点。 可以基于存储在主机系统或家庭网络系统上的中央存储库中的无线配置信息来配置一个或多个无线家庭联网设备。 无线配置信息可以仅通过使用安全代码来访问。
-
公开(公告)号:US07383339B1
公开(公告)日:2008-06-03
申请号:US10208207
申请日:2002-07-31
IPC分类号: G06F15/16
CPC分类号: H04L63/10 , H04L12/5692 , H04L63/08 , H04L67/28 , H04L67/2819
摘要: A local proxy that is located between a client device and a host system may be used to identify, or provide information about, a client device or identity using a client device that accesses a host system. The local proxy may append parental control information (such as a parental control level) to communications sent by the client device. The host system may provide, or restrict, access to information or features based on the information appended to communications sent by the client device. The local proxy and the host system both may store an additional copy of parental control information associated with one or more identities or client devices. The mirror copy of parental information may be used to restrict communications based on an identity or device's parental control classification and/or may be used to verify that parental control information has not been improperly modified or accessed. Parental controls may be applied using access control lists stored on the local proxy.
摘要翻译: 可以使用位于客户端设备和主机系统之间的本地代理来使用访问主机系统的客户端设备来识别或提供关于客户端设备或身份的信息。 本地代理可以将父母控制信息(例如父母控制级别)附加到由客户端设备发送的通信。 主机系统可以基于附加到由客户端设备发送的通信的信息来提供或限制对信息或特征的访问。 本地代理和主机系统都可以存储与一个或多个身份或客户端设备相关联的父母控制信息的附加副本。 父母信息的镜像副本可以用于基于身份或设备的家长控制分类来限制通信和/或可以用于验证父母控制信息未被不正确地修改或访问。 可以使用存储在本地代理上的访问控制列表来应用家长控制。
-
公开(公告)号:US07313384B1
公开(公告)日:2007-12-25
申请号:US10284466
申请日:2002-10-31
申请人: Patrick Meenan , David Clyde Chiles
发明人: Patrick Meenan , David Clyde Chiles
IPC分类号: H04M1/68
CPC分类号: H04L63/08 , H04L12/283 , H04L63/18 , H04L63/20 , H04W12/06
摘要: Techniques are provided for the configuration of a home-networking system. Home-networking configuration information may be stored on a host system in a manner accessible to the home-networking system and migrated to a home-networking gateway or router that has not yet been configured. Wireless configuration information may be stored on a home-networking gateway or router and used to configure one or more wireless access points through the use of a physical connection, such as a wired communications pathway. One or more wireless home-networking devices may be configured based on wireless configuration information stored in a central repository on a host system or a home-networking system. The wireless configuration information may be accessible only through the use of a security code.
摘要翻译: 为家庭网络系统的配置提供技术。 家庭网络配置信息可以以家庭网络系统可访问的方式存储在主机系统上,并且迁移到尚未配置的家庭网络网关或路由器。 无线配置信息可以存储在家庭网络网关或路由器上,并且用于通过使用诸如有线通信路径的物理连接来配置一个或多个无线接入点。 可以基于存储在主机系统或家庭网络系统上的中央存储库中的无线配置信息来配置一个或多个无线家庭联网设备。 无线配置信息可以仅通过使用安全代码来访问。
-
-
-
-
-
-
-
-
-